Analysis

  • max time kernel
    141s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    31-10-2023 08:38

General

  • Target

    NEAS.4dddc05fdc541c1015e728445653bd53.exe

  • Size

    37KB

  • MD5

    4dddc05fdc541c1015e728445653bd53

  • SHA1

    02f3f150c7da5b26693c4c2b26466af703f56426

  • SHA256

    4e6c1e75b10e88b8765bd4c406b54548c3458bd13f217ec878dc4d00eed5075c

  • SHA512

    0d01bd9715b0aeeb9bd89c1e8080bfb3c91db1f9e1def8dd6774de0562e90ef2cbf5c7b672b17b6b4907e78989112e77ebf32935da8b0010877fad71f2e4add4

  • SSDEEP

    384:PfjWiErk7Hw/5LYou/bQPpsmhU9dfmH9zgBjnI8Pc5:DWiEg7QhLYrQs8AmduI8Pc

Score
10/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Drops file in Windows directory 2 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEAS.4dddc05fdc541c1015e728445653bd53.exe
    "C:\Users\Admin\AppData\Local\Temp\NEAS.4dddc05fdc541c1015e728445653bd53.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2932 -s 176
      2⤵
      • Program crash
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2932-0-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2932-2-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2932-8-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB